Literaturliste aus der Hochschulbibliographie

Anzahl der Treffer: 146
Erstellt: Wed, 24 Apr 2024 23:02:57 +0200 in 0.0384 sec


Draque Penso, Lucia; Rautenbach, Dieter; Rautenbach, Dieter *1972-*; Szwarcfiter, Jayme Luiz
Long cycles and paths in distance graphs. - Ilmenau : Techn. Univ., Inst. für Mathematik, 2009. - Online-Ressource (PDF-Datei: 12 S., 242 KB). - (Preprint ; M09,11)
http://www.db-thueringen.de/servlets/DocumentServlet?id=12973
Dietzfelbinger, Martin; Schellbach, Ulf
Weaknesses of Cuckoo hashing with a simple universal hash class: the case of large universes. - In: SOFSEM 2009: theory and practice of computer science, (2009), S. 217-228

http://dx.doi.org/10.1007/978-3-540-95891-8_22
Dietzfelbinger, Martin; Rowe, Jonathan E.; Wegener, Ingo; Wölfel, Philipp
Precision, local search and unimodal functions. - In: GECCO 2008, (2008), S. 771-778

We investigate the effects of precision on the efficiency of various local search algorithms on 1-D unimodal functions. We present a (1+1)-EA with adaptive step size which finds the optimum in O(log n) steps, where n is the number of points used. We then consider binary and Gray representations with single bit mutations. The standard binary method does not guarantee locating the optimum, whereas using Gray code does so in O((log n)^2) steps. A (1+1)-EA with a fixed mutation probability distribution is then presented which also runs in O((log n)^2). Moreover, a recent result shows that this is optimal (up to some constant scaling factor), in that there exist unimodal functions for which a lower bound of Omega((log n)^2) holds regardless of the choice of mutation distribution. Finally, we show that it is not possible for a black box algorithms to efficiently optimise unimodal functions for two or more dimensions (in terms of the precision used).



Dietzfelbinger, Martin; Rowe, Jonathan E.; Wegener, Ingo; Wölfel, Philipp
Tight bounds for blind search on the integers. - Ilmenau : Univ.-Bibliothek. - Online-Ressource (PDF-Datei: 12 S., 669,8 KB)Onlineausg.: Proceedings of the 25th International Symposium on Theoretical Aspects of Computer Science : STACS 2008, 21 - 23 February, Bordeaux, France / Susanne Albers; Pascal Weil (eds.). - Wadern : IBFI Schloss Dagstuhl, 2008. - ISBN 978-3-939897-06-4, S. 241-252

We analyze a simple random process in which a token is moved in the interval $A={0,dots,n$: Fix a probability distribution $mu$ over ${1,dots,n$. Initially, the token is placed in a random position in $A$. In round $t$, a random value $d$ is chosen according to $mu$. If the token is in position $ageq d$, then it is moved to position $a-d$. Otherwise it stays put. Let $T$ be the number of rounds until the token reaches position 0. We show tight bounds for the expectation of $T$ for the optimal distribution $mu$. More precisely, we show that $min_mu{E_mu(T)=Thetaleft((log n)^2 ight)$. For the proof, a novel potential function argument is introduced. The research is motivated by the problem of approximating the minimum of a continuous function over $[0,1]$ with a "blind'' optimization strategy.



http://nbn-resolving.de/urn:nbn:de:0030-drops-13486
Dietzfelbinger, Martin; Pagh, Rasmus
Succinct data structures for retrieval and approximate membership (extended abstract). - In: , (2008), S. 385-396

The retrieval problem is the problem of associating data with keys in a set. Formally, the data structure must store a function f : U -> {0,1}^r that has specified values on the elements of a given subset S of U, |S|=n, but may have any value on elements outside S. All known methods (e.g. those based on perfect hash functions), induce a space overhead of (n) bits over the optimum, regardless of the evaluation time. - We show that for any k query time O(k) can be achieved using space that is within a factor 1+exp(-k) of optimal, asymptotically for large n. The time to construct the data structure is O(n), expected. If we allow logarithmic evaluation time, the additive overhead can be reduced to O(log log n) bits whp. - Further, we note a general reduction that transfers the results on retrieval into analogous results on approximate membership, a problem traditionally addressed using Bloom filters. This makes it possible to get arbitrarily close to the lower bound. The evaluation procedures of our data structures are extremely simple. For the results stated above we assume free access to fully random hash functions. This assumption can be justified using extra space o(n) to simulate full randomness on a RAM.



http://dx.doi.org/10.1007/978-3-540-70575-8_32
Dietzfelbinger, Martin; Hühne, Martin; Weidling, Christoph
A dictionary implementation based on dynamic perfect hashing. - In: Journal of experimental algorithmics, ISSN 1084-6654, Bd. 12.2008, 1.11, insges. 25 S.

We describe experimental results on an implementation of a dynamic dictionary. The basis of our implementation is dynamic perfect hashingъ as described by Dietzfelbinger et al. (SIAM J. Computing 23, 1994, pp. 738--761), an extension of the storage scheme proposed by Fredman et al. (J. ACM 31, 1984, pp. 538--544). At the top level, a hash function is used to partition the keys to be stored into several sets. On the second level, there is a perfect hash function for each of these sets. This technique guarantees O(1) worst-case time for lookup and expected O(1) amortized time for insertion and deletion, while only linear space is required. We study the practical performance of dynamic perfect hashing and describe improvements of the basic scheme. The focus is on the choice of the hash function (both for integer and string keys), on the efficiency of rehashing, on the handling of small buckets, and on the space requirements of the implementation.



http://doi.acm.org/10.1145/1370596.1370602
Dietzfelbinger, Martin;
Fingerprinting. - In: Taschenbuch der Algorithmen, (2008), S. 193-204

Vöcking, Berthold; Alt, Helmut; Dietzfelbinger, Martin; Reischuk, Rüdiger; Scheideler, Christian; Vollmer, Heribert; Wagner, Dorothea
Taschenbuch der Algorithmen. - Berlin, Heidelberg : Springer-Verlag, 2008. - Online-Ressource (X, 448 S.). - (eXamen.press) ISBN 978-3-540-76394-9

Heriber



http://dx.doi.org/10.1007/978-3-540-76394-9
Fugmann, Marcel;
Theoretische und praktische Untersuchungen von Verfahren zur Konstruktion extrem platzeffizienter perfekter Hash-Funktionen. - 68 S. Ilmenau : Techn. Univ., Diplomarbeit, 2008

Chazelle et al. und Botelho et al. stellten ein perfekte Hash-Funktion vor, die sich durch einen extrem geringen Platzbedarf von nur zwei Bits pro Schlüssel auszeichnet. Dabei kommen mehrere Einzelfunktionen zum Einsatz. Für jeden Schlüssel wird über einen geeigneten Algorithmus jeweils die relevante Einzelfunktion ausgewählt, über die der Schlüssel abgebildet wird. Zur Konstruktion der Gesamtfunktion werden Hypergraphen eingesetzt, um die Zuordnung der Schlüssel zu den Einzelfunktionen zu finden. Anschließend genügt es, die Knotenfärbungen des Hypergraphen zu speichern, um die Gesamtfunktion rekonstruierbar zu gestalten. Durch den Einsatz der Hypergraphen kann die Gesamtfunktion in linearer Zeit gefunden werden und die Konstruktion benötigt nur linearen Platz. Im Rahmen der Arbeit wurde dieses Verfahren untersucht, implementiert und das Verhalten bei verschiedenen eingesetzten Einzelfunktionen getestet.